-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1333
           Cisco Wireless LAN Controller receives security fixes
                               18 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless LAN Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service          -- Remote/Unauthenticated      
                   Cross-site Request Forgery -- Remote with User Interaction
                   Unauthorised Access        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1830 CVE-2019-1805 CVE-2019-1800
                   CVE-2019-1799 CVE-2019-1797 CVE-2019-1796
                   CVE-2018-0382 CVE-2018-0248 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-wlc-cert-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-wlc-ssh
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-wlc-csrf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-wlc-gui
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-wlc-iapp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-wlan-hijack

Comment: This bulletin contains six (6) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Wireless LAN Controller Locally Significant Certificate Denial of Service
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190417-wlc-cert-dos

First Published: 2019 April 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvj07995

CVE-2019-1830    

CWE-20

CVSS Score:
4.9  AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Locally Significant Certificate (LSC) management for the
    Cisco Wireless LAN Controller (WLC) could allow an authenticated, remote
    attacker to cause the device to unexpectedly restart, which causes a denial
    of service (DoS) condition. The attacker would need to have valid
    administrator credentials.

    The vulnerability is due to incorrect input validation of the HTTP URL used
    to establish a connection to the LSC Certificate Authority (CA). An
    attacker could exploit this vulnerability by authenticating to the targeted
    device and configuring a LSC certificate. An exploit could allow the
    attacker to cause a DoS condition due to an unexpected restart of the
    device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlc-cert-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco WLC Software. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlc-cert-dos

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-April-17  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------------------------------------------------------------

Cisco Wireless LAN Controller Secure Shell Unauthorized Access Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190417-wlc-ssh

First Published: 2019 April 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvk79421 CVE-2019-1805 CWE-284

CVSS Score:
5.4  AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in certain access control mechanisms for the Secure Shell
    (SSH) server implementation for Cisco Wireless LAN Controller (WLC)
    Software could allow an unauthenticated, adjacent attacker to access a CLI
    instance on an affected device.

    The vulnerability is due to a lack of proper input- and validation-checking
    mechanisms for inbound SSH connections on an affected device. An attacker
    could exploit this vulnerability by attempting to establish an SSH
    connection to an affected controller. An exploit could allow the attacker
    to access an affected device's CLI to potentially cause further attacks.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlc-ssh

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco WLC Software. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlc-ssh

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-April-17  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------------------------------------------------------------

Cisco Wireless LAN Controller Software Cross-Site Request Forgery Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190417-wlc-csrf

First Published: 2019 April 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvj06910

CVE-2019-1797    

CWE-352

CVSS Score:
8.1  AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Wireless LAN
    Controller (WLC) Software could allow an unauthenticated, remote attacker
    to conduct a cross-site request forgery (CSRF) attack and perform arbitrary
    actions on the device with the privileges of the user, including modifying
    the device configuration.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface of an affected device. An attacker could exploit this
    vulnerability by persuading an interface user to follow a crafted link. A
    successful exploit could allow the attacker to perform arbitrary actions on
    the device with the privileges of the user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlc-csrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Wireless LAN Controllers that are running
    a vulnerable software release.

    For information about which Cisco WLC Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    Determining the Cisco WLC Software Release

    To determine which Cisco WLC Software release is running on a device,
    administrators can use the controller web interface or the CLI.

    To use the web interface, do the following:

     1. By using a browser, log in to the controller web interface.
     2. Click the Monitor tab.
     3. Click Summary in the left pane.
     4. Under Controller Summary , the Software Version field shows the release
        number of the software that is currently running on the device.

    To use the CLI, log in to the controller by using Telnet, issue the show
    sysinfo command, and then refer to the value in the Product Version field
    of the command output. The following example shows the command output for a
    device that is running Cisco WLC Software Release 8.3.102.0:

        (wlc)> show sysinfo

        Manufacturer's Name.............................. Cisco Systems Inc.
        Product Name..................................... Cisco Controller
        Product Version.................................. 8.3.102.0
        Bootloader Version............................... 1.0.1
        Field Recovery Image Version..................... 6.0.182.0
        Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27
        Build Type....................................... DATA + WPS
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o More information is in Understanding Cross-Site Request Forgery Threat
    Vectors .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table in this section. To help ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisories:

       cisco-sa-20190417-aironet-shell : Cisco Aironet Series Access Points
        Development Shell Access Vulnerability
       cisco-sa-20190417-wlc-csrf : Cisco Wireless LAN Controller Software
        Cross-Site Request Forgery Vulnerability
       cisco-sa-20190417-wlc-gui : Cisco Wireless LAN Controller Software GUI
        Configuration Denial of Service Vulnerabilities
       cisco-sa-20190417-wlc-iapp : Cisco Wireless LAN Controller Software
        IAPP Message Handling Denial of Service Vulnerabilities

    In the following table, the left column lists major Cisco software
    releases. The center column indicates whether a major release is affected
    by the vulnerability described in this advisory and the first minor release
    that includes the fix for this vulnerability. The right column indicates
    whether a major release is affected by all the vulnerabilities described in
    this collection of advisories and which release includes fixes for those
    vulnerabilities.

    Cisco Wireless LAN Controller Software

    Cisco Wireless LAN    First Fixed       Recommended Release for All
    Controller Major      Release for This  Vulnerabilities Described in the
    Software Release      Vulnerability     Collection of Advisories
    Prior to 8.0 ^1       8.3.150.0         8.3.150.0
    8.0 ^1                8.3.150.0         8.3.150.0
    8.1 ^1                8.3.150.0         8.3.150.0
    8.2 ^1                8.3.150.0         8.3.150.0
    8.3                   8.3.150.0         8.3.150.0
    8.4                   8.5.135.0         8.5.140.0
    8.5                   8.5.135.0         8.5.140.0
    8.6                   8.8.100.0         8.8.120.0
    8.7                   8.8.100.0         8.8.120.0
    8.8                   8.8.100.0         8.8.120.0
    8.9                   Not vulnerable    Not vulnerable

    1. The CSRF protection was first provided in Software Release 8.3.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlc-csrf

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-April-17  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------------------------------------------------------------

Cisco Wireless LAN Controller Software GUI Configuration Denial of Service
Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-20190417-wlc-gui

First Published: 2019 April 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:  
CSCvb35683 CSCvd64417 CSCve58704
CSCve68131 CSCve82306 CSCve88013 CSCve90361
CSCve90365 CSCve91536 CSCve91601 CSCve92619 
CSCve93215 CSCve93547 CSCve94030 CSCve94052
CSCve94821 CSCve94942 CSCve95046 CSCve93039
CSCve95104 CSCve95848 CSCve95866 CSCve95898
CSCve95987 CSCve96534 CSCve96615 CSCve96858
CSCve96879 CSCve97734 CSCve97771 CSCve98357
CSCve98393 CSCve98434 CSCve99020 CSCve99072
CSCve99212 CSCve99744 CSCvf01690 CSCvf02412
CSCvf06525 CSCvf08015 CSCvf15789 CSCvf16237
CSCvf16322 CSCvf16358 CSCvf20684 CSCvf27133
CSCvf27342 CSCvf42722 CSCvf47085 CSCvf47220
CSCvf47430 CSCvf47934 CSCvf54469 CSCvf57639
CSCvf58849 CSCvf59210 CSCvf59796 CSCvf59799
CSCve94683

CVE-2018-0248    

CWE-20

CVSS Score:
6.8  AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the administrative GUI configuration feature of
    Cisco Wireless LAN Controller (WLC) Software could allow an authenticated,
    remote attacker to cause the device to reload unexpectedly during device
    configuration when the administrator is using this GUI, causing a denial of
    service (DoS) condition on an affected device. The attacker would need to
    have valid administrator credentials on the device.

    These vulnerabilities are due to incomplete input validation for unexpected
    configuration options that the attacker could submit while accessing the
    GUI configuration menus. An attacker could exploit these vulnerabilities by
    authenticating to the device and submitting crafted user input when using
    the administrative GUI configuration feature. A successful exploit could
    allow the attacker to cause the device to reload, resulting in a DoS
    condition.

    These vulnerabilities have a Security Impact Rating (SIR) of High because
    they could be exploited when the software fix for the Cisco Wireless LAN
    Controller Cross-Site Request Forgery Vulnerability is not in place. In
    that case, an unauthenticated attacker who first exploits the cross-site
    request forgery vulnerability could perform arbitrary commands with the
    privileges of the administrator user by exploiting the vulnerabilities
    described in this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlc-gui

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco Wireless LAN Controllers that are
    running a vulnerable software release.

    For information about which Cisco WLC Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    Determining the Cisco WLC Software Release

    To determine which Cisco WLC Software release is running on a device,
    administrators can use the controller web interface or the CLI.

    To use the web interface, do the following:

     1. By using a browser, log in to the controller web interface.
     2. Click the Monitor tab.
     3. Click Summary in the left pane.
     4. Under Controller Summary , the Software Version field shows the release
        number of the software that is currently running on the device.

    To use the CLI, log in to the controller by using Telnet, issue the show
    sysinfo command, and then refer to the value in the Product Version field
    of the command output. The following example shows the command output for a
    device that is running Cisco WLC Software Release 8.3.102.0:

        (wlc)> show sysinfo

        Manufacturer's Name.............................. Cisco Systems Inc.
        Product Name..................................... Cisco Controller
        Product Version.................................. 8.3.102.0
        Bootloader Version............................... 1.0.1
        Field Recovery Image Version..................... 6.0.182.0
        Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27
        Build Type....................................... DATA + WPS
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities. As a
    mitigation, customers may choose to implement access control lists (ACLs)
    to filter or restrict management access to a configured device.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table in this section. To help ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisories:

       cisco-sa-20190417-aironet-shell : Cisco Aironet Series Access Points
        Development Shell Access Vulnerability
       cisco-sa-20190417-wlc-csrf : Cisco Wireless LAN Controller Software
        Cross-Site Request Forgery Vulnerability
       cisco-sa-20190417-wlc-gui : Cisco Wireless LAN Controller Software GUI
        Configuration Denial of Service Vulnerabilities
       cisco-sa-20190417-wlc-iapp : Cisco Wireless LAN Controller Software
        IAPP Message Handling Denial of Service Vulnerabilities

    In the following table, the left column lists major Cisco software
    releases. The center column indicates whether a major release is affected
    by the vulnerabilities described in this advisory and the minor release
    that fixes the vulnerabilities described in this advisory and the
    vulnerability described in Cisco Wireless LAN Controller Cross-Site Request
    Forgery Vulnerability . The right column indicates whether a major release
    is affected by all the vulnerabilities described in this collection of
    advisories and which release includes fixes for those vulnerabilities.

    Cisco Wireless LAN Controller Software

    Cisco Wireless LAN    Recommended        Recommended Release for All
    Controller Major      Release for These  Vulnerabilities Described in the
    Software Release      Vulnerabilities    Collection of Advisories
    Prior to 8.0 ^1       8.3.150.0          8.3.150.0
    8.0 ^1                8.3.150.0          8.3.150.0
    8.1 ^1                8.3.150.0          8.3.150.0
    8.2 ^1                8.3.150.0          8.3.150.0
    8.3 ^1                8.3.150.0          8.3.150.0
    8.4                   8.5.140.0          8.5.140.0
    8.5                   8.5.140.0          8.5.140.0
    8.6                   8.8.111.0          8.8.111.0
    8.7                   8.8.111.0          8.8.111.0
    8.8                   8.8.111.0          8.8.111.0
    8.9                   Not vulnerable     Not vulnerable

    1. Cisco bug IDs CSCve99212 and CSCvf20684 apply only to Software Release
    8.4 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlc-gui

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-April-17  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------------------------------------------------------------

Cisco Wireless LAN Controller Software IAPP Message Handling Denial of Service
Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-20190417-wlc-iapp

First Published: 2019 April 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvh91032 CSCvh96364 CSCvi89027

CVE-2019-1796    
CVE-2019-1799    
CVE-2019-1800    

CWE-399

CVSS Score:
7.4  AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the handling of Inter-Access Point Protocol
    (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow
    an unauthenticated, adjacent attacker to cause a denial of service (DoS)
    condition.

    The vulnerabilities exist because the software improperly validates input
    on fields within IAPP messages. An attacker could exploit the
    vulnerabilities by sending malicious IAPP messages to an affected device. A
    successful exploit could allow the attacker to cause the Cisco WLC Software
    to reload, resulting in a DoS condition.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlc-iapp

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco Wireless LAN Controllers (WLCs) if they
    are running a vulnerable software release.

    For information about which Cisco WLC Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    Determining the Cisco WLC Software Release

    To determine which Cisco WLC Software release is running on a device,
    administrators can use the controller web interface or the CLI.

    To use the web interface, do the following:

     1. By using a browser, log in to the controller web interface.
     2. Click the Monitor tab.
     3. Click Summary in the left pane.
     4. Under Controller Summary , the Software Version field shows the release
        number of the software that is currently running on the device.

    To use the CLI, log in to the controller by using Telnet, issue the show
    sysinfo command, and then refer to the value in the Product Version field
    of the command output. The following example shows the command output for a
    device that is running Cisco WLC Software Release 8.3.102.0:

        (wlc)> show sysinfo

        Manufacturer's Name.............................. Cisco Systems Inc.
        Product Name..................................... Cisco Controller
        Product Version.................................. 8.3.102.0
        Bootloader Version............................... 1.0.1
        Field Recovery Image Version..................... 6.0.182.0
        Firmware Version................................. FPGA 1.3, Env 1.6, USB console 1.27
        Build Type....................................... DATA + WPS
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table in this section. To help ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisories:

       cisco-sa-20190417-aironet-shell : Cisco Aironet Series Access Points
        Development Shell Access Vulnerability
       cisco-sa-20190417-wlc-csrf : Cisco Wireless LAN Controller Software
        Cross-Site Request Forgery Vulnerability
       cisco-sa-20190417-wlc-gui : Cisco Wireless LAN Controller Software GUI
        Configuration Denial of Service Vulnerabilities
       cisco-sa-20190417-wlc-iapp : Cisco Wireless LAN Controller Software
        IAPP Message Handling Denial of Service Vulnerabilities

    In the following table, the left column lists major Cisco software
    releases. The center column indicates whether a major release is affected
    by the vulnerabilities described in this advisory and the first minor
    release that includes the fix for these vulnerabilities. The right column
    indicates whether a major release is affected by all the vulnerabilities
    described in this collection of advisories and which release includes fixes
    for those vulnerabilities.

    Cisco Wireless LAN    First Fixed        Recommended Release for All
    Controller Major      Release for These  Vulnerabilities Described in the
    Software Release      Vulnerabilities    Collection of Advisories
    Prior to 8.0          8.2.170.0          8.3.150.0
    8.0                   8.2.170.0          8.3.150.0
    8.1                   8.2.170.0          8.3.150.0
    8.2                   8.2.170.0          8.3.150.0
    8.3                   8.3.150.0          8.3.150.0
    8.4                   8.5.131.0          8.5.140.0
    8.5                   8.5.131.0          8.5.140.0
    8.6                   8.8.100.0          8.8.120.0
    8.7                   8.8.100.0          8.8.120.0
    8.8                   8.8.100.0          8.8.120.0
    8.9                   Not vulnerable     Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlc-iapp

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-April-17  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------------------------------------------------------------

Cisco Wireless LAN Controller Software Session Hijacking Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190417-wlan-hijack

First Published: 2019 April 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvi25569

CVE-2018-0382    

CWE-287

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the session identification management functionality of
    the web-based interface of Cisco Wireless LAN Controller (WLC) Software
    could allow an unauthenticated, remote attacker to hijack a valid user
    session on an affected system.

    The vulnerability exists because the affected software does not properly
    clear previously assigned session identifiers for a user session when a
    user authenticates to the web-based interface. An attacker could exploit
    this vulnerability by using an existing session identifier to connect to
    the software through the web-based interface. Successful exploitation could
    allow the attacker to hijack an authenticated user's browser session on the
    system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlan-hijack

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco WLC Software. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-wlan-hijack

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-April-17  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QGES
-----END PGP SIGNATURE-----